Lucene search

K
cvelistIbmCVELIST:CVE-2018-1655
HistoryJun 22, 2018 - 2:00 p.m.

CVE-2018-1655

2018-06-2214:00:00
ibm
www.cve.org
6

CVSS3

4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

22.9%

IBM AIX 5.3, 6.1, 7.1, and 7.2 contains a vulnerability in the rmsock command that may be used to expose kernel memory. IBM X-Force ID: 144748.

CNA Affected

[
  {
    "product": "AIX",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.1"
      },
      {
        "status": "affected",
        "version": "5.3"
      },
      {
        "status": "affected",
        "version": "7.1"
      },
      {
        "status": "affected",
        "version": "7.2"
      }
    ]
  }
]

CVSS3

4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

22.9%

Related for CVELIST:CVE-2018-1655